16 research outputs found

    Optimally Efficient Multi-Party Fair Exchange and Fair Secure Multi-Party Computation

    Get PDF
    Multi-party fair exchange (MFE) and fair secure multi-party computation (fair SMPC) are is under-studied field of research, with practical importance. In particular, we consider MFE scenarios where at the end of the protocol, either every participant receives every other participant’s item, or no participant receives anything. We analyze the case where a trusted third party (TTP) is optimistically available, although we emphasize that the trust put on the TTP is only regarding the fairness, and our protocols preserve the privacy of the exchanged items against the TTP. In the fair SMPC case, we prove that a malicious TTP can only harm fairness, but not security. We construct two asymptotically optimal multi-party fair exchange protocols that require a constant number of rounds (in comparison to linear) and O(n^2) messages (in comparison to cubic), where n is the number of participating parties. In one protocol, we enable the parties to efficiently exchange any item that can be efficiently put into a verifiable encryption (e.g., signatures on a contract). We show how to apply this protocol on top of any SMPC protocol to achieve fairness with very little overhead (independent of the circuit size), especially if the SMPC protocol works with arithmetic circuits. In our other protocol, we let the parties exchange any verifiable item, without the constraint that it must be efficiently put into a verifiable encryption (e.g., a file cannot be efficiently verifiably encrypted, but if its hash is known, once obtained, the file can be verified). We achieve this via the use of electronic payments, where if an item is not obtained, the payment of its owner will be obtained in return of the item that is sent. We then generalize our protocols to efficiently handle any exchange topology (participants exchange items with arbitrary other participants). Our protocols guarantee fairness in its strongest sense: even if all n-1 other participants are malicious and colluding with each other, the fairness is still guaranteed

    Contactless Access Control Based on Distance Bounding

    Get PDF
    Contactless access control systems are critical for security but often vulnerable to relay attacks. In this paper, we define an integrated security and privacy model for access control using distance bounding (DB) which is the most robust solution to prevent relay attacks. We show how a secure DB protocol can be converted to a secure contactless access control protocol. Regarding privacy (i.e., keeping anonymity in strong sense to an active adversary), we show that the conversion does not always preserve privacy but it is possible to study it on a case by case basis. Finally, we provide two example protocols and prove their security and privacy according to our new models

    Sassafras and Semi-Anonymous Single Leader Election

    Get PDF
    A single-leader election (SLE) is a way to elect one leader randomly among the parties in a distributed system. If the leader is secret (i.e., unpredictable) then it is called a secret single leader election (SSLE). In this paper, we model the security of SLE in the universally composable (UC) model. Our model is adaptable to various unpredictability levels for leaders that an SLE aims to provide. We construct an SLE protocol that we call semi-anonymous single leader election (SASLE). We show that SASLE is secure against adaptive adversaries in the UC model. SASLE provides a good amount of unpredictability level to most of the honest leaders while it does not provide unpredictability to the rest of them. In this way, we obtain better communication overhead by comparing the existing SSLE protocols. In the end, we construct a PoS-protocol (Sassafras) which deploys SASLE to elect the block producers. Sassafras benefits from the efficiency of SASLE and gains significant security both to grinding attacks and the private attack as shown by Azouvi and Cappelletti (ACM AFT 2021) because it elects a single block producer

    The Effect of Treatment on Weight Gain in Iron Deficiency Anemia and Its Association with Ghrelin and Hepcidin Levels

    Get PDF
    Aim: Although loss of appetite in iron deficiency anemia (IDA) and weight gain during treatment are common complaints, there are very few studies in adults. This study aimed to determine the levels of ghrelin, one of the appetite-related hormones, and hepcidin, one of the main regulators of iron metabolism, in IDA, and to examine the effects of treatment on weight gain and the levels of these hormones. Material and Methods: Eighty-seven adult patients with IDA and a control group of 50 healthy volunteers were included in the study. Anthropometric measurements and blood samples were obtained from the patient and control groups before treatment, and repeated after treatment in the IDA group. Results: No significant difference was found in terms of weight, body mass index (BMI), and waist-to-hip ratio between groups but there was a significant increase in weight and BMI, in the patient group after treatment (both

    Ring Verifiable Random Functions and Zero-Knowledge Continuations

    Get PDF
    We introduce a new cryptographic primitive, named ring verifiable random function (ring VRF). Ring VRF combines properties of VRF and ring signatures, offering verifiable unique, pseudorandom outputs while ensuring anonymity of the output and message authentication. We design its security in the universal composability (UC) framework and construct two protocols secure in our model. We also formalize a new notion of zero-knowledge (ZK) continuations allowing for the reusability of proofs by randomizing and enhancing the efficiency of one of our ring VRF schemes. We instantiate this notion with our protocol SpecialG which allows a prover to reprove a statement in a constant time and be unlikable to the previous proof(s)

    Spatial and temporal heterogeneity in human mobility patterns in Holocene Southwest Asia and the East Mediterranean

    Get PDF
    We present a spatiotemporal picture of human genetic diversity in Anatolia, Iran, Levant, South Caucasus, and the Aegean, a broad region that experienced the earliest Neolithic transition and the emergence of complex hierarchical societies. Combining 35 new ancient shotgun genomes with 382 ancient and 23 present-day published genomes, we found that genetic diversity within each region steadily increased through the Holocene. We further observed that the inferred sources of gene flow shifted in time. In the first half of the Holocene, Southwest Asian and the East Mediterranean populations homogenized among themselves. Starting with the Bronze Age, however, regional populations diverged from each other, most likely driven by gene flow from external sources, which we term “the expanding mobility model.” Interestingly, this increase in inter-regional divergence can be captured by outgroup-f3_3-based genetic distances, but not by the commonly used FST_{ST} statistic, due to the sensitivity of FST_{ST}, but not outgroup-f3_3, to within-population diversity. Finally, we report a temporal trend of increasing male bias in admixture events through the Holocene

    Ouroboros Clepsydra: Ouroboros Praos in the Universally Composable Relative Time Model

    Get PDF
    Ouroboros Praos is a proof of stake based blockchain protocol. One of its security assumptions is parties are synchronized i.e., all of them knows when the protocol passes a new state. However, it is not easy to have such a protocol in real life, especially in a decentralized network. Therefore, we construct a new version of Ouroboros Praos by composing a new protocol called Relative Time protocol. We call the new version Ouroboros Clepsydra. At the end of the relative time protocol, a party learns the approximate state of the protocol based on the median of arrival times of messages sent by the other parties and adjusts its local clock based on it. The relative time protocol does not add any new computation to the other parties. They even do not realize that they are part of the relative time protocol. In order to prove Ouroboros Clepsydrain the Universally Composable (UC) model, we define a general UC model to capture the notion of relative time. We remove the synchronization assumption in Ouroboros Clepsydra and show that Ouroboros Clepsydra is a secure proof of stake blockchain protocol in the UC model

    AN INVESTIGATION ABOUT WEIGHT GAIN WITH TREATMENT OF IRON DEFICIENCY ANEMIA: CHANGES OF GHRELIN AND HEPCIDIN LEVELS WITH TREATMENT

    No full text
    22nd Congress of the European-Hematology-Association -- JUN 22-25, 2017 -- Madrid, SPAINAnkarali, Handan Camdeviren/0000-0002-3613-0523WOS: 000404127003298…European Hematol Asso

    The Effect of Rose Oil on Penicillin-Induced Epileptiform Activity in Rats: An Electrophysiological Study

    No full text
    CETINKAYA, Ayhan/0000-0002-8212-7149; Kilinc, Erkan/0000-0001-9261-2634; ankarali, seyit/0000-0003-3752-0846WOS: 000450536200017Objective: Rose oil (from Rosa damascene) has several effects which are analgesic, antispasmodic, antioxidant and neuroprotective role. Its antiepileptic effect has not been yet studied enough. In the present study, it was aimed to investigate acute effects of rose oil on the epileptiform activity in penicillin-induced epilepsy model in rats. Methods: Forty-two male Wistar rats weighing 230 to 260 g were divided into six groups with seven rats in each group. Control (+Penicillin), RO alone, Diazepam, and different doses of Rose oil including 100, 500 and 1000 mg/kg. Rats were pretreated with different doses of RO 30 min prior to penicillin treatment. Electrocorticogram recordings were taken from each animal for 2 hours after penicillin treatment. Results: Only the dose of 100 mg/kg of rose oil reduced significantly epileptic spike-wave frequency of epileptiform activity. However, comparing in terms of latency and spike-wave amplitude of epileptiform activity, there were no significant difference between the groups. Conclusions: In conclusion, acute administration of rose oil reduces spike-wave frequency of penicillin-induced epileptiform activity in rats. Therefore, these findings indicate that rose oil has antiepileptic effects.Duzce University Research FundDuzce University [2014.04.01.241]This study received grant support from Duzce University Research Fund. The project number: 2014.04.01.241

    Pulmonary crisis in sickle cell anemia

    No full text
    Sickle cell anemia is a chronic hemolytic anemia with vasoocclusive crisis and is the most common symptomatic event that causes tissue hypoxia in many systems. Pulmonary crisis is one of them and its the major cause of mortality and morbidity in sickle cell anemia. Furthermore, pulmonary crisis is the second clinical situation for hospitalization. Pneumoia must be thought in differential diagnosis and is too difficult to rule out. Two cases with pulmonary crises with sickle cell anemia were presented with up to date knowledge.Sickle cell anemia is a chronic hemolytic anemia with vasoocclusive crisis and is the most common symptomatic event that causes tissue hypoxia in many systems. Pulmonary crisis is one of them and its the major cause of mortality and morbidity in sickle cell anemia. Furthermore, pulmonary crisis is the second clinical situation for hospitalization. Pneumoia must be thought in differential diagnosis and is too difficult to rule out. Two cases with pulmonary crises with sickle cell anemia were presented with up to date knowledge
    corecore